摘要
针对现有签密方案不能抵抗量子攻击的问题,将Niederreiter公钥密码和CFS签名方案相结合,构造了一种既能抵抗量子攻击又具有较小密钥数据量的签密方案。该方案用Goppa码的快速译码算法来实现对消息的认证,同时基于伴随式译码算法来实现对消息的加密。分析表明,方案在随机预言机模型下达到了IND-CCA2安全和EUF-CMA安全。在公钥量不变的情况下,新方案的签密文较"先加密后签名"减少了44.4%。与标准签密算法相比较,签密和解签密的运算量也有着较大幅度的减少。所提出的方案可以作为抵抗量子攻击签密的参考方案。
To address the issue that the existed signcryptoin schemes fail to resist the quantum attack,a new signcryption scheme that has the light key overhead was constructed,by combining the Niederreiter public cryptosystem and CFS signature scheme. The proposal employs the decode algorithm of Goppa code to authenticate the message,and keeps the secret of the message by syndrome decoding algorithms. Analysis showed that the proposed scheme has the security of IND-CCA2 and EUF-CMA in the random oracle model. The proposed scheme has high performance. Compared with"sign then encrypt"method,the ciphertext of the new scheme is reduced by 44.4% in the case that both of them have the same size of the public key. Compared with the standard signcryption scheme,the computation of the signcryption and unsigncryption is also greatly reduced. The proposal could be adapted as one of the signcryption scheme that resisting the quantum attack.
出处
《四川大学学报(工程科学版)》
EI
CAS
CSCD
北大核心
2016年第2期97-103,共7页
Journal of Sichuan University (Engineering Science Edition)
基金
国家自然科学基金资助项目(61572521
61103231
61272492)
陕西省自然科学基础研究计划项目(2015JM6353)
中国博士后科研基金面上项目(2014M562445)
特别资助项目(2015T81047)
关键词
后量子密码
公钥密码
数字签名
签密
post-quantum cryptography
public key cryptosystem
digital signature
signcryption